@Azheroth Profile picture

Joy Savioli

@Azheroth

Cyberwar - Countermeasures - Counter-intel from 1986

Similar User
Keld Norman ® photo

@keld_norman

NeURo photo

@NeURo_Olografix

experiencedinsider photo

@bigcountryo

sergio pagnozzi photo

@DocRoma78

Gerardo Di Giacomo photo

@gedigi

francescofaenzi photo

@francescofaenzi

alberto pasotti photo

@p4s0

Mircha E. D'Angelo photo

@MirchaEmanuel

Guido photo

@zen0

Joy Savioli Reposted

(1/2) TL;DR "DLL sideloading attack is the most successful attack as most EDRs fail to detect, let alone block, it." A scholarly and unbiased examination of how top EDR detects APT threats by @MDPIOpenAccess mdpi.com/2624-800X/1/3/…

Tweet Image 1

Joy Savioli Reposted

Eisenhower: “Che si abbia il massimo della documentazione possibile, che siano registrazioni filmate, fotografie, testimonianze, perché arriverà un giorno in cui qualche idiota si alzerà e dirà che tutto questo non è mai successo”.

Tweet Image 1
Tweet Image 2
Tweet Image 3

Joy Savioli Reposted

Windows Token Privilege to "nt authority\system" With Metasploit : meterpreter> getsystem Without Metasploit: Tokenvator.exe getsystem cmd.exe incognito.exe execute -c "NT AUTHORITY\SYSTEM" cmd.exe psexec.exe -s -i cmd.exe github.com/sailay1996/tok…


Joy Savioli Reposted

And so it begins... Intense scanning activity detected for BlueKeep RDP flaw buff.ly/2EA5YD1

Tweet Image 1

Joy Savioli Reposted

Here is a shorter #BlueKeep Wireshark display filter: rdp.channelDef and rdp.​name == "MS_T120"


Joy Savioli Reposted

#elf file #malware.... hxxp://45.67.14[.]194/xo/

Tweet Image 1

Joy Savioli Reposted

New Repo Discovered! Name: CVE-2019-0708-PoC-Hitting-Path - Owner: digital-missiles - github.com/digital-missil…


Joy Savioli Reposted

Scranos #malware gains persistence on infected Pcs by installing a digitally-signed #rootkit driver. Researchers believe attackers obtained valid certificate fraudulently, which was issued to Yun Yu Health Management Consulting (Shanghai) Co., Ltd. and has not yet been revoked.

Tweet Image 1

Joy Savioli Reposted

Besides stealing passwords and browser data, some SCRANOS payloads also interact with websites on behalf of victims — like clicking Ads, subscribing attacker-defined #YouTube channels and sending #Facebook friend requests & messages containing links to #Android malware APKs.

Tweet Image 1

Joy Savioli Reposted

Can't lose the 2020 election if there is no 2020.

Tweet Image 1

Joy Savioli Reposted

I am running as VP of the IEEE Computer Society to build a new open access strategy. If you care about the topic, vote/RT :-)


Joy Savioli Reposted

SMBloris; SMS Phishing; Car Hacking #podcast #security #daily i5c.us/2vk1RYK


Joy Savioli Reposted

How exposed is your IP address? Check it out using this binaryedge.io/ratemyip.html #vulnerability #scanning


Joy Savioli Reposted

What is the difference between an MSSP SOC Analyst and a True Threat Hunter? Find out in this latest article at bit.ly/2uTBDeL

Tweet Image 1

Joy Savioli Reposted

Windows SMB Zero Day to Be Disclosed During DEF CON twib.in/l/bdM6Kyb48bEb via @InfoSecHotSpot

Tweet Image 1

Joy Savioli Reposted

Attacking an air-gapped SCADA network via a connected coffee machine, yes a fucking #IoT coffee maker 👌💯🔥

a nice bedtime tale of a coffee machine TAKING DOWN A CHEMICAL FACTORY'S NETWORK 🤔 reddit.com/r/talesfromtec…

Tweet Image 1


Joy Savioli Reposted

ARM exploitation for IoT – Episode 1: quequero.org/2017/07/arm-ex…

Tweet Image 1

Loading...

Something went wrong.


Something went wrong.